1tcpd_selinux(8)               SELinux Policy tcpd              tcpd_selinux(8)
2
3
4

NAME

6       tcpd_selinux - Security Enhanced Linux Policy for the tcpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the tcpd processes via flexible manda‐
10       tory access control.
11
12       The tcpd processes execute with the tcpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tcpd_t
19
20
21

ENTRYPOINTS

23       The tcpd_t SELinux type can be entered via the tcpd_exec_t file type.
24
25       The default entrypoint paths for the tcpd_t domain are the following:
26
27       /usr/sbin/tcpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tcpd policy is very flexible allowing users to setup  their  tcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tcpd:
40
41       tcpd_t
42
43       Note:  semanage  permissive  -a  tcpd_t can be used to make the process
44       type tcpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   tcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tcpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69
70       If you want to allow sshd to use tcp wrappers, you  must  turn  on  the
71       ssh_use_tcpd boolean. Disabled by default.
72
73       setsebool -P ssh_use_tcpd 1
74
75
76

MANAGED FILES

78       The  SELinux process type tcpd_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       tcpd_tmp_t
83
84
85

FILE CONTEXTS

87       SELinux requires files to have an extended attribute to define the file
88       type.
89
90       You can see the context of a file using the -Z option to ls
91
92       Policy governs the access  confined  processes  have  to  these  files.
93       SELinux tcpd policy is very flexible allowing users to setup their tcpd
94       processes in as secure a method as possible.
95
96       STANDARD FILE CONTEXT
97
98       SELinux defines the file context types for the tcpd, if you  wanted  to
99       store  files  with  these types in a diffent paths, you need to execute
100       the semanage command to specify alternate labeling  and  then  use  re‐
101       storecon to put the labels on disk.
102
103       semanage fcontext -a -t tcpd_tmp_t '/srv/mytcpd_content(/.*)?'
104       restorecon -R -v /srv/mytcpd_content
105
106       Note:  SELinux  often  uses  regular expressions to specify labels that
107       match multiple files.
108
109       The following file types are defined for tcpd:
110
111
112
113       tcpd_exec_t
114
115       - Set files with the tcpd_exec_t type, if you want to transition an ex‐
116       ecutable to the tcpd_t domain.
117
118
119
120       tcpd_tmp_t
121
122       -  Set files with the tcpd_tmp_t type, if you want to store tcpd tempo‐
123       rary files in the /tmp directories.
124
125
126
127       Note: File context can be temporarily modified with the chcon  command.
128       If  you want to permanently change the file context you need to use the
129       semanage fcontext command.  This will modify the SELinux labeling data‐
130       base.  You will need to use restorecon to apply the labels.
131
132

COMMANDS

134       semanage  fcontext  can also be used to manipulate default file context
135       mappings.
136
137       semanage permissive can also be used to manipulate  whether  or  not  a
138       process type is permissive.
139
140       semanage  module can also be used to enable/disable/install/remove pol‐
141       icy modules.
142
143       semanage boolean can also be used to manipulate the booleans
144
145
146       system-config-selinux is a GUI tool available to customize SELinux pol‐
147       icy settings.
148
149

AUTHOR

151       This manual page was auto-generated using sepolicy manpage .
152
153

SEE ALSO

155       selinux(8), tcpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
156       setsebool(8)
157
158
159
160tcpd                               21-11-19                    tcpd_selinux(8)
Impressum